Prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
Popular Gdpr Projects
Popular Forensics Projects
Popular Legal Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Amazon Web Services
Security
Cloud Computing
Azure
Google Cloud Platform
Security Tools
Iam
Compliance
Forensics
Gdpr
Devsecops
Security Audit
Hardening
Security Hardening